22.3.35
    • 29 Nov 2022
    • PDF

    22.3.35

    • PDF

    Article Summary

    GA - November 30, 2022

    Highlights

    Improved Management of Azure Active Directory

    Automatic updates: All updates to users and groups in Azure are immediately and automatically synced into your helpdesk. No need for scheduled tasks to synchronize between Azure AD and SysAid.

    Filters: Reduce clutter and redundant information. Admins can filter which users and groups are imported from Azure into SysAid. Learn more

    See Only Relevant Ticket Info in Your SSP

    Users now enjoy a “cleaner” view of their ticket information in the Self-Service Portal (SSP).

    The Additional Data box in the ticket view includes only relevant fields (per ticket template) that were filled in (upon ticket creation). No more redundant, empty fields.

    There’s no need for setup, but admins can easily define fields to be displayed separately in the Ticket Info box in the Settings.


    Reduce Tickets Generated From Junk Email Addresses

    Eliminate “junk” tickets from your queue.

    Admins can create a blacklist of up to 20 email addresses and/or domains that will be ignored by the Incoming Email integration within SysAid. Emails from these domains will not trigger the creation of a ticket.

    Better Together: SysAid Slack Integration v2.0

    We have added quite a few great capabilities to our Slack integration. Available in the SysAid Marketplace

    • Send Slack Direct Messages from SysAid
    • Attach a Ticket to an existing Slack channel or create a new channel
    • Use the SysAid Slash Commands in Slack
      • Create an SR
      • Link a Slack channel to an SR
      • Show pending workflow action items list
    • Approve/Deny SysAid pending action item directly from Slack
    • Security enhancement - Embed access token required for existing accounts

    Better Control and Customization of Automation Rule Triggers

    By creating a threshold for operating hours, you enjoy better control and customization of automation (escalation) rules. This new field allows you to establish a threshold that automatically distinguishes which rules are to be calculated in operation hours (short-term) and which are calculated by absolute hours (long-term).

    Added a field to define the threshold for using operating hours in setting triggers to help you better configure your escalation rules. Learn more.

    In such a scenario, a rule that should run 3 hours after a certain event in a ticket will be calculated by operating hours. A rule that should run once a month, in this case 720 hours, will be calculated in absolute hours.

    The Essentials for Your Move to Microsoft 365 Exchange OAuth 2.0 protocol

    Two years ago, Microsoft announced that it will no longer support basic authentication protocols (SMTP, IMAP, POP). The time has come to move to the more secure and updated OAuth 2.0 protocol. Follow these steps to keep going with no interruptions.

     

    On-Premises Linux Customers Stay Current with SysAid

    On-Premises Linux users can continue to enjoy the most advanced versions of SysAid, with all of the features and benefits. We will continue to invest in our broad ecosystem so that no customer is left behind. 

    Follow this guide Instructions for instructions on how to upgrade your SysAid.

    ICYMI: Sunsetting Oracle Database for On-Prem

    We have decided to sunset our support for Oracle database as part of the effort to optimize our development flow, aligning our On-Prem and Cloud infrastructure to enable streamlined development and releases for you to enjoy.

    For accounts using Oracle database we recommend not upgrading further than v21.2.35 until database migration has been performed. 

    Reach out to our team to start the conversation for your migration. We are here to support you through this process of moving to MSSQL or MYSQL, and even consider taking the opportunity to reach for the SysAid cloud in partnership with AWS ISV Workload Migration Program.

     

    Features and Bugs

    FR/Bug#DescriptionModule/Tool
    56663Admins can create a blacklist of up to 20 email addresses and/or domains that will be ignored by incoming email integration in SysAid.Email Integration
    16649The "Additional Data" container field displays fields that were added to the ticket template and filled in by the user (upon ticket submission). This field is located in the Self-Service Portal ticket view.

    Admins can define fields to be displayed separately from this section in the Settings.

    Self-Service Portal

    59437Admins can filter which users are imported from Azure into SysAid. For more information see the documentation.Third-Party Integrations
    66845The capability to 'Automatically set Asset Owner' has been extended to Mac devices for users imported from Okta.Third-Party Integrations
    62212The capability to 'Automatically set Asset Owner' has been extended to users imported from Azure.Third-Party Integrations
    68053Any update or change you make in the the Azure Active Directory are immediately and automatically synced with SysAid via Azure third-party integration.Third-Party Integrations
    16656By default Azure AD integration will import active users only. To change default go to Azure set up page.Third-Party Integrations
    16698Admins can filter which groups are imported from Azure to SysAid.Third-Party Integrations
    68359Added a field to define the threshold for using operating hours in setting triggers to help you better configure your escalation rules. Learn more.Help Desk
    58712Fixed a bug that prevented SysAid from automatically assigning an asset's owner when an account was using an MS SQL database.Asset Management
    62464Fixed a bug that caused tickets, generated via email integration, to not include a location value, when email integration was configured to use the OAuth 2.0 protocol.Email Integration
    64163Fixed a bug that prevented email rules from running when the rules' conditions included email addresses in the "Text to Search" field.Email Integration
    61669Fixed a bug that displayed menu items to all admins when the accessibility for those items was set to ‘None’.General
    15224Fixed a bug that caused SysAid to reset list filters after a user logged out and then back in to SysAid.General
    67458Fixed a bug that prevented end users from submitting a ticket when they logged in to the Self-Service Portal as a guest. Self-Service Portal
    68309Fixed a bug that sometimes prevented users from activating add-ons in SysAid.Third-Party Integrations
    6240Fixed a bug that prevented admins from setting up add-ons in new SysAid accounts.Third-Party Integrations
    15279Fixed a bug that sometimes caused users to login as different users when logging into SysAid was using the ADFS SSO integration without an email address.Third-Party Integrations
    67860Fixed a bug that sometimes caused category pointer items in the Self-Service Portal Service Catalog to be displayed incorrectly.Self-Service Portal
    16932Fixed a bug that caused the Workflow Actions tab in the Self-Service Portal’s Scoreboard to display action items that were not supposed to be displayed according to the admins’ configurations.Self-Service Portal
    16931Fixed a bug that prevented the Self-Service Portal Scoreboard from displaying action items that were assigned to a user group, and not to a specific user.Self-Service Portal
    15087Fixed a bug that caused SysAid to redirect end users, who clicked an action item Approve/Deny link, to the main Self-Service Portal page instead of the specific action item.Self-Service Portal
    66788Fixed a bug that caused escalation rules to run with a large delay when it was set to trigger many hours after an event.Help Desk
    16707

    Fixed a bug that caused Ticket Submission notifications to display incorrect submit times for the tickets.

    Help Desk
    65136Fixed a bug that prevented users imported from Azure from reopening a ticket via a link in email notification.Service Desk
    66532Fixed a bug that prevented admins with specific company permissions from viewing items that are awaiting their approval (when assigned to an admin group in that company).Service Desk
    66728Fixed a bug that caused PowerPoint files downloaded from SysAid BI Analytics to be corrupted.Analytics
    53950

    Fixed a bug that caused a report to fail when it contained a custom column that had been deleted from SysAid.

    Analytics
    64949

    Fixed a bug that prevented SysAid from running escalation rules as after-save triggers on tickets that were generated by email integration.

    Email Integration

    16708

    Fixed a bug that prevented SysAid from assigning an Asset ID when the adapter name was different from the device name.

    Asset Management
    14720Fixed a bug that prevented SysAid from displaying change templates for approving patches with SysAid Patch Management.

    Patch Management

    61669Fixed a bug that displayed menu items to all admins when the accessibility for those items was set to ‘None’.General
    14526 & 14793Fixed a bug that caused the RDS to be reverted to default settings upon changes to the RDS configuration.RDS

    18640

    Fixed a bug that prevented admins from logging into the SysAid Mobile solution.

    Mobile
    19315Fixed a bug that incorrectly allowed admins without the necessary permissions to add new users to chat.Chat
    17856 & 17666Upgraded Tomcat to build 64 to protect against potential DoS attacks. This covers CVE-2022-29885.Security
    16741Tightened security around the SysAid Remote Discovery Service (RDS) by upgrading to version 8, build 312 of java.Security
    68059The value of the Secret Key field is hidden on the Text Message integration form for Amazon Web Services.Security
    20147Added validation of file types when attachments are uploaded to SysAid via Chat. See list of unsupported file types here.Security
    19316 & 19319

    Fixed a bug that incorrectly allowed admins without the necessary permissions to add new users to chat.

    Security
    19326

    Disabled user enumeration vulnerabilities.

    Security
    19327 & 20600Tightened security around logging in to SysAid.Security
    19328Tightened security around end-user access to specific URLs in SysAid.Security
    20942Upgraded to latest version (1.10.0) of JAR to fix Apache Commons Text vulnerability. This covers CVE-2022-42889.Security

    What's Next